Course Overview:

TechNow Cloud Security Fundamentals addresses the loss of hands-on control of system, application, and data security in the Cloud computing environment.  Security teams wrestle with the impact and liability of Cloud computing on an organization.  This course enables the security team to assist in contract language and Service Level Agreements (SLAs) when utilizing Cloud Service Providers (CSPs).

Compliance and auditing are introduced with strategies for control verification and audit analysis in the CSP environment.  Software as a Service (SaaS) to Infrastructure as a Service (IaaS) and everything in between require a compliance strategy.  Students will go in-depth into the architecture and infrastructure fundamentals for private, public, and hybrid clouds.   Topics covered include: patch and configuration management, virtualization security, application security, and change management. Policy, risk assessment, and governance within cloud environments will be covered with recommendations for both internal policies and contract provisions to consider.

TechNow has worked worldwide enterprise infrastructures for over 20 years and has developed demos and labs to exemplify the techniques required to effectively manage security in the cloud environment.

Attendees to TN-913: Cloud Security Fundamentals will receive TechNow approved course materials and expert instruction.

Date/Locations:

Date/Time Event
11/12/2024 - 11/14/2024
08:30 -16:30
TN-913: Cloud Security Fundamentals
TechNow, Inc, San Antonio TX

Course Duration: 3 days

Course Objectives:

  • Cloud computing introduction
  • Security challenges in the cloud
  • Infrastructure security in the cloud
  • Policy, risk, and governance for cloud computing
  • Compliance and legal considerations
  • Audit and assessment for the cloud
  • Data security in the cloud
  • Identity and Access Management (IAM)
  • Disaster Recovery and Business Continuity Planning (DR/BCP) in the cloud
  • Intrusion detection and incident response

Course Prerequisites:

  • GSEC, CISSP, CASP or equivalent experience in managing enterprise infrastructures
  • Managing or administering at least one of UNIX, Windows, Databases, networking, or security

Comments

Latest comments from students


User: reedrobt

Instructor comments: Dave is like an encyclopedia of technical topics...what "doesn't" he have expertise in?

Facilities comments: Home2 location was well-kept and convenient to other services.


 

Liked the class?  Then let everyone know!

 

Course Overview:

The focus of Red Hat OpenStack Administration I: Core Operations for Cloud Operators (CL110) will be managing OpenStack using both the web-based dashboard and the command-line interface, in addition to managing instances and installing a proof-of-concept environment using Red Hat OpenStack Platform (RHOSP) director. Essential skills covered in the course include configuring Red Hat OpenStack Platform (using the director UI); managing users, projects, flavors, roles, images, networking, and block storage; setting quotas; and configuring images at instantiation.

Attendees to CL-115 Red Hat OpenStack Administration I: Core Operations for Cloud Operators will receive TechNow approved course materials and expert instruction.

Dates/Locations:

No Events

Duration: 5 Days

Prerequisites:

This course is designed for Linux system administrators, cloud administrators, and cloud operators interested in, or responsible for, maintaining a private or hybrid cloud.

Prerequisites for this course is Red Hat Certified System Administrator (RHCSA) or demonstrate equivalent experience

Course Outline:

  • Launch an instance
  • Manage projects, quotas, and users
  • Manage networks, subnets, routers, and floating IP adresses
  • Create and manage block and object storage in the OpenStack framework
  • Customize instances with cloud-init
  • Deploy scalable stacks
  • Deploy RedHat OpenStack Platform using RHOSP director

 

Comments

Latest comments from students


 

Liked the class?  Then let everyone know!

 

Course Overview:

Course two of a three course series to obtain a Server 2016 MCSA certification. This 5-day course provides the fundamental networking skills required to deploy and support Windows Server 2016 in most organizations. It covers IP fundamentals, remote access technologies, and more advanced content including Software Defined Networking.

The course leads directly to preparing for the(MCSA):Windows Server 2016 exam “70-741: Installation, Storage, and Compute with Windows Server 2016”.  It also maps to Microsoft’s course 20741A, and is part of the Server 2016 MCSA certification. 

Attendees to TN-5425: Networking with Window Server 2016 will receive TechNow approved course materials and expert instruction.

Dates/Locations:

No Events

Duration: 5 Days

Course Objectives:

  • Plan and implement an IPv4 network
  • Implement Dynamic Host Configuration Protocol (DHCP)
  • Implement IPv6
  • Implement Domain Name System (DNS)
  • Implement and manage IP address management (IPAM)
  • Plan for remote access
  • Implement DirectAccess
  • Implement virtual private networks (VPNs)
  • Implement networking for branch offices
  • Configure advanced networking features
  • Implement Software Defined Networking

Prerequisites: 

  • A basic understanding of networking fundamentals
  • Experience working with Windows Server 2008 or Windows Server 2012
  • Experience working in a Windows Server infrastructure enterprise environment
  • Knowledge of the Open Systems Interconnection (OSI) model
  • Understanding of core networking topologies and architectures such as local area networks (LANs), wide area networks (WANs) and wireless networking
  • Basic knowledge of the TCP/IP protocol stack, addressing and name resolution
  • Experience with and knowledge of Hyper-V and virtualization
  • Hands-on experience working with the Windows client operating systems such as Windows 8.1 or Windows 10
  

Liked the class?  Then let everyone know!

 

Course Overview:

Course one of a three course series to obtain a Server 2016 MCSA certification. This five-day course is designed primarily for IT professionals who have some experience with Windows Server. It is designed for professionals who will be responsible for managing storage and compute by using Windows Server 2016, and who need to understand the scenarios, requirements, and storage and compute options that are available and applicable to Windows Server 2016.

The course leads directly to preparing for the(MCSA):Windows Server 2016 exam “70-740: Installation, Storage, and Compute with Windows Server 2016”.  It also maps to Microsoft’s course 20740A, and is part of the Server 2016 MCSA certification. 

Attendees to TN-5415: Installation, Storage, and Compute with Window Server 2016 will receive TechNow approved course materials and expert instruction.

Dates/Locations:

No Events

Duration: 5 Days

Course Objectives:

  • Prepare and install Nano Server, a Server Core installation, and plan a server upgrade and migration strategy
  • Describe the various storage options, including partition table formats, basic and dynamic disks, file systems, virtual hard disks, and drive hardware, and explain how to manage disks and volumes
  • Describe enterprise storage solutions, and select the appropriate solution for a given situation
  • Implement and manage Storage Spaces and Data Deduplication
  • Install and configure, and manage Windows and Hyper-V containers
  • Describe the high availability and disaster recovery technologies in Windows Server 2016
  • Plan, create, and manage a failover cluster
  • Implement failover clustering for Hyper-V virtual machines
  • Configure a Network Load Balancing (NLB) cluster, and plan for an NLB implementation
  • Create and manage deployment images
  • Manage, monitor, and maintain virtual machine installations

Prerequisites:

  • A basic understanding of networking fundamentals
  • An awareness and understanding of security best practices
  • An understanding of basic AD DS concepts
  • Basic knowledge of server hardware
  • Experience supporting and configuring Windows client operating systems such as Windows 10
  

Liked the class?  Then let everyone know!

 

Course Overview:

TechNow has worked worldwide enterprise infrastructures for over 30 years and has developed demos and labs to exemplify the techniques required to demonstrate technologies that effectively support CTI.  This course integrates well with our courses TN-575: Open Source Network Security Monitoring and TN-865: Wireshark Network Traffic and Security Analysis .

TechNow develops Cyber Ranges and makes them available for conferences in support of annual meetings for Cyber Threat Response Teams.  Developing scenarios and reacting to them appropriately is a big part of the value in understanding the contexts required to comprehend valuable CTI.   As with many advanced TechNow security courses, there is a large hands-on ratio.  This course helps Cyber Protection Teams (CPT), Defensive Cyber Operations (DCO), and Mission Defense Teams (MDT) to collect, analyze and apply targeted cyber intelligence to defensive operations in order to proactively act on and tune response to attacks by cyber adversaries.  CPT, DCO, and MDT can take preemptive action by utilizing CTI, understanding CTI tools, techniques and procedures (TTPs) needed to generate and consume timely and relevant intelligence to improve resilience and prevention.

This course focuses on the collection, classification, and exploitation of knowledge about adversaries and their TTPs. .  MDT puts us close the mission and helps define the internal context to be analyzed against the CTI.  TechNow pushes the student to truly understand how to think about and use CTI to make a difference.

Attendees to TN-905: Cyber Threat Intelligence Analysis will receive TechNow approved course materials and expert instruction.

Date/Locations:

No Events

Course Duration: 5 days

Course Objectives:

  • Learn to comprehend and develop complex scenarios
  • Identify and create intelligence requirements through practices such as threat modeling
  • Utilize threat modeling to drive intelligence handling and practices 
  • Breakdown tactical, operational, and strategic-level threat intelligence
  • Generate threat intelligence to detect, respond to, and defeat focused and targeted threats
  • How to collect adversary information creating better value CTI
  • How to filter and qualify external sources, mitigating low integrity intelligence
  • Create Indicators of Compromise (IOCs) in formats such as YARA, OpenIOC, and STIX
  • Move security maturity past IOCs into understanding and countering the behavioral tradecraft of threats
  • Breaking down threats mapped against their tradecraft to tweak IOCs
  • Establish structured analytical techniques to be successful in any security role
  • Learn and apply structured principles in support of CTI and how to communicate that to any security role.

Course Prerequisites:

Comments

Latest comments from students


 

Liked the class?  Then let everyone know!